Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

Phobos Ransomware (<ID>-<id***8 random>.[<email>].phobos) Support


  • Please log in to reply
1606 replies to this topic

#31 Demonslay335

Demonslay335

    Ransomware Hunter


  •  Avatar image
  • Security Colleague
  • 4,770 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:11:45 PM

Posted 08 January 2019 - 12:59 PM

Sorry, I misread the assembly. It actually reads a "k.txt" file from the current directory where the executable ran, and deletes it right after reading it, so it is likely not there anymore - you may be able to try using Recuva to recover it though, it is not a secure delete from what I can tell.

 

I'm not sure the significance of this file yet, but the malware refuses to run if the file is not present, or if it is not exactly 16 bytes long. It may just be a key to unpack the real executable, as I do see a function for a non-standard TEA decryption routine.


logo-25.pngID Ransomware - Identify What Ransomware Encrypted Your Files [Support Topic]

ransomnotecleaner-25.png RansomNoteCleaner - Remove Ransom Notes Left Behind [Support Topic]

cryptosearch-25.pngCryptoSearch - Find Files Encrypted by Ransomware [Support Topic]

If I have helped you and you wish to support my ransomware fighting, you may support me here.


BC AdBot (Login to Remove)

 


#32 architectt

architectt

  •  Avatar image
  • Members
  • 37 posts
  • OFFLINE
  •  

Posted 08 January 2019 - 04:23 PM

 

Sorry, I misread the assembly. It actually reads a "k.txt" file from the current directory where the executable ran, and deletes it right after reading it, so it is likely not there anymore - you may be able to try using Recuva to recover it though, it is not a secure delete from what I can tell.

 

I'm not sure the significance of this file yet, but the malware refuses to run if the file is not present, or if it is not exactly 16 bytes long. It may just be a key to unpack the real executable, as I do see a function for a non-standard TEA decryption routine.

well I got home, looking for it already, gonna try to recover it if it not there.



#33 architectt

architectt

  •  Avatar image
  • Members
  • 37 posts
  • OFFLINE
  •  

Posted 08 January 2019 - 06:23 PM

@demonslay335 all the files found have mess-up names I will try to discover the right one.



#34 chrisdclarke

chrisdclarke

  •  Avatar image
  • Members
  • 5 posts
  • OFFLINE
  •  
  • Local time:12:45 AM

Posted 08 January 2019 - 07:17 PM

So this Ransomware targets shared Drives, probably the one that is used most often....  What is the best way, if you had a network of 100 computers to find which one is infected. Also where is the best place to get a copy of phobos for analysis



#35 chrisdclarke

chrisdclarke

  •  Avatar image
  • Members
  • 5 posts
  • OFFLINE
  •  
  • Local time:12:45 AM

Posted 08 January 2019 - 07:21 PM

So the phobos ransomware encrypts a shared drive... If you have 100 computers on a network, and one machine is infected and is encrypting a shared drive.. What would be the best way to find the one infected machine?,,   Also where is the best place to get a copy of the phobos virus for analysis



#36 architectt

architectt

  •  Avatar image
  • Members
  • 37 posts
  • OFFLINE
  •  

Posted 08 January 2019 - 07:34 PM

@chrisdclarke im trying to find at my desktop a copy of it! My THESIS PROJECT is encrypted, must to recover it!



#37 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,920 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:01:45 AM

Posted 08 January 2019 - 08:17 PM

....  What is the best way, if you had a network of 100 computers to find which one is infected.

The owner (username) of the encrypted files is usually a good indicator of what user account was running (whose account was hit) since encrypted files typically keep the original owner that was logged in when the infection was contracted. The names of other file owners are also typically changed to the user whose account was infected.

Right-clicking on a ransom note, choosing Properties > Details tab should identify the file owner (username) and computer/workstation.

.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#38 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,920 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:01:45 AM

Posted 08 January 2019 - 08:28 PM

...where is the best place to get a copy of phobos for analysis

One of the primary goals of Bleeping Computer is to assist victims of malware infection with removal and to prevent the spread of malicious programs, not encourage them. Therefore, we will not provide public links to malware samples or malicious sites where infections have been contracted and spread. Others reading this topic may use the information for nefarious purposes or an unwitting novice or curious reader may accidentally click a link and end up infecting their own computer.

For those and other obvious reasons, we are not going to provide more specific information in a public forum. There are a number of sites which specialized in malware samples where questions like yours can be asked. You can register at Hybrid Analysis, MALWR Analysis and VirusShare. If looking for crypto malware (file encrypting ransomware) and related files, you can also try contacting the MalwareHunterTeam directly or via Twitter.

.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#39 architectt

architectt

  •  Avatar image
  • Members
  • 37 posts
  • OFFLINE
  •  

Posted 08 January 2019 - 08:44 PM

I found a past called TASKMGR with some files inside, they are encripted too and have files inside with this names:

 
kprocesshacker.sys
peview.exe
ProcessHacker.exe
ProcessHacker.sig
 
but they are incripted too :/


#40 architectt

architectt

  •  Avatar image
  • Members
  • 37 posts
  • OFFLINE
  •  

Posted 08 January 2019 - 08:47 PM

I found a past called TASKMGR with some files inside, they are encripted too and have files inside with this names:

 
kprocesshacker.sys
peview.exe
ProcessHacker.exe
ProcessHacker.sig
 
but they are incripted too :/ 
 
Anyway im looking for more suspicious files...

I found a past called TASKMGR with some files inside, they are encripted too and have files inside with this names:

 
kprocesshacker.sys
peview.exe
ProcessHacker.exe
ProcessHacker.sig
 
but they are incripted too :/ 
 
Anyway im looking for more suspicious files...


#41 architectt

architectt

  •  Avatar image
  • Members
  • 37 posts
  • OFFLINE
  •  

Posted 08 January 2019 - 09:29 PM

@demonslay355 i have tried RECUVA and 2 more record programs, but I can't find the "k.txt" dammit 



#42 Beg-Spear

Beg-Spear

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:07:45 AM

Posted 09 January 2019 - 02:25 AM

Good Morning, i restored a backup after being infected, sent some files encrypted and originals with the note and what i think was the downloader.

 

If you need anything else let me know.

 



#43 chrisdclarke

chrisdclarke

  •  Avatar image
  • Members
  • 5 posts
  • OFFLINE
  •  
  • Local time:12:45 AM

Posted 09 January 2019 - 11:19 AM

@chrisdclarke im trying to find at my desktop a copy of it! My THESIS PROJECT is encrypted, must to recover it!

 

Good Morning Architectt ,,    alot of Ransomware only encrypts the Registry Keys, or the ability of Windows to Find the file, I dont know if this is the case with Phobos, but in the past ive been able to recover "encrypted files",  by running the computer on a bootable linux drive...  Kali or Parrot, now youve indicated that the file names will be a jumbed mess, but what I did was searched the folder for the name of the file ie thesis.txt,   it would find it in  AAAXX/jlkjlkj/somerandom/thesis.txt    ..  and then transfer it to a thumb drive..     you can also work backwards and get more files....  But the process is tedious and you need the file name...   In the case i worked on before, I was successful...    Hopefully you can retrieve your thesis....       



#44 Demonslay335

Demonslay335

    Ransomware Hunter


  •  Avatar image
  • Security Colleague
  • 4,770 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:11:45 PM

Posted 09 January 2019 - 11:33 AM

@Beg-Spear

 

Where did you "send" these files? There is nothing uploaded by you to the MRC ransomware submission channel.

 

We mostly need the malware itself in order to analyze still. Please zip up the executable and any suspicious files with it and upload here: https://www.bleepingcomputer.com/submit-malware.php?channel=168


logo-25.pngID Ransomware - Identify What Ransomware Encrypted Your Files [Support Topic]

ransomnotecleaner-25.png RansomNoteCleaner - Remove Ransom Notes Left Behind [Support Topic]

cryptosearch-25.pngCryptoSearch - Find Files Encrypted by Ransomware [Support Topic]

If I have helped you and you wish to support my ransomware fighting, you may support me here.


#45 chrisdclarke

chrisdclarke

  •  Avatar image
  • Members
  • 5 posts
  • OFFLINE
  •  
  • Local time:12:45 AM

Posted 09 January 2019 - 11:41 AM

 

....  What is the best way, if you had a network of 100 computers to find which one is infected.

The owner (username) of the encrypted files is usually a good indicator of what user account was running (whose account was hit) since encrypted files typically keep the original owner that was logged in when the infection was contracted. The names of other file owners are also typically changed to the user whose account was infected.

Right-clicking on a ransom note, choosing Properties > Details tab should identify the file owner (username) and computer/workstation.

 

 

Thank you for your help Quietman7






1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users